Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: geek65

NSK101 Netskope Certified Cloud Security Administrator (NCCSA) Questions and Answers

Questions 4

What is the limitation of using a legacy proxy compared to Netskope's solution?

Options:

A.

Netskope architecture requires on-premises components.

B.

Legacy solutions offer higher performance and scalability for corporate and remote users.

C.

Legacy on-premises solutions fail to provide protection for traffic from on-premises users.

D.

To enforce policies, traffic needs to traverse back through a customer's on-premises security stack.

Buy Now
Questions 5

What are two fundamental differences between the inline and API implementation of the Netskope platform? (Choose two.)

Options:

A.

The API implementation can be used with both sanctioned and unsanctioned applications.

B.

The API implementation can only be used with sanctioned applications.

C.

The inline implementation can effectively block a transaction in both sanctioned and unsanctioned applications.

D.

The inline implementation can only effectively block a transaction in sanctioned applications.

Buy Now
Questions 6

You want to enable Netskope to gain visibility into your users' cloud application activities in an inline mode.

In this scenario, which two deployment methods would match your inline use case? (Choose two.)

Options:

A.

Use a forward proxy.

B.

Use an API connector

C.

Use a log parser.

D.

Use a reverse proxy.

Buy Now
Questions 7

You want to use an out-of-band API connection into your sanctioned Microsoft 365 OneDrive for Business application to find sensitive content, enforce near real-time policy controls, and quarantine malware.

In this scenario, which primary function in the Netskope platform would you use to connect your application to Netskope?

Options:

A.

DLP forensics

B.

Risk Insights

C.

laaS API-enabled Protection

D.

SaaS API-enabled Protection

Buy Now
Questions 8

What are two reasons why legacy solutions, such as on-premises firewalls and proxies, fail to secure the data and data access compared to Netskope Secure Web Gateway? (Choose two.)

Options:

A.

Legacy solutions are unable to see the user who is trying to access the application.

B.

The applications where the data resides are no longer in one central location.

C.

Legacy solutions do not meet compliance standards.

D.

The users accessing this data are not in one central place.

Buy Now
Questions 9

Exhibit

A user is connected to a cloud application through Netskope's proxy.

In this scenario, what information is available at Skope IT? (Choose three.)

Options:

A.

username. device location

B.

destination IP. OS patch version

C.

account instance, URL category

D.

user activity, cloud app risk rating

E.

file version, shared folder

Buy Now
Questions 10

When would an administrator need to use a tombstone file?

Options:

A.

You use a tombstone file when a policy causes a file download to be blocked.

B.

You use a tombstone file when a policy causes a publicly shared file to be encrypted.

C.

You use a tombstone file when the policy causes a file to be moved to quarantine.

D.

You use a tombstone file when a policy causes a file to be moved to legal hold.

Buy Now
Questions 11

When using an out-of-band API connection with your sanctioned cloud service, what are two capabilities available to the administrator? (Choose two.)

Options:

A.

to quarantine malware

B.

to find sensitive content

C.

to block uploads

D.

to allow real-time access

Buy Now
Questions 12

You just deployed the Netskope client in Web mode and several users mention that their messenger application is no longer working. Although you have a specific real-time policy that allows this application, upon further investigation you discover that it is using proprietary encryption. You need to permit access to all the users and maintain some visibility.

In this scenario, which configuration change would accomplish this task?

Options:

A.

Change the real-time policy to block the messenger application.

B.

Create a new custom cloud application using the custom connector that can be used in the real-time policy.

C.

Add a policy in the SSL decryption section to bypass the messenger domain(s).

D.

Edit the steering configuration and add a steering exception for the messenger application.

Buy Now
Questions 13

Which two technologies form a part of Netskope's Threat Protection module? (Choose two.)

Options:

A.

log parser

B.

DLP

C.

sandbox

D.

heuristics

Buy Now
Questions 14

You want to block access to sites that use self-signed certificates. Which statement is true in this scenario?

Options:

A.

Certificate-related settings apply globally to the entire customer tenant.

B.

Certificate-related settings apply to each individual steering configuration level.

C.

Certificate-related settings apply to each individual client configuration level.

D.

Self-signed certificates must be changed to a publicly trusted CA signed certificate.

Buy Now
Questions 15

How do you provision users to your customer's Netskope tenant? (Choose two.)

Options:

A.

Use Microsoft Intune.

B.

Use the AD Connector.

C.

Use SCIM.

D.

Use the Directory Importer.

Buy Now
Questions 16

You want to prevent Man-in-the-Middle (MITM) attacks on an encrypted website or application. In this scenario, which method would you use?

Options:

A.

Use a stronger encryption algorithm.

B.

Use certificate pinning.

C.

Use a proxy for the connection.

D.

Use a weaker encryption algorithm.

Buy Now
Questions 17

You are working with a large retail chain and have concerns about their customer data. You want to protect customer credit card data so that it is never exposed in transit or at rest. In this scenario, which regulatory compliance standard should be used to govern this data?

Options:

A.

SOC 3

B.

PCI-DSS

C.

AES-256

D.

ISO 27001

Buy Now
Questions 18

What are two CASB inline interception use cases? (Choose two.)

Options:

A.

blocking file uploads to a personal Box account

B.

running a retroactive scan for data at rest in Google Drive

C.

using the Netskope steering client to provide user alerts when sensitive information is posted in Slack

D.

scanning Dropbox for credit card information

Buy Now
Exam Code: NSK101
Exam Name: Netskope Certified Cloud Security Administrator (NCCSA)
Last Update: May 8, 2024
Questions: 60
NSK101 pdf

NSK101 PDF

$28  $80
NSK101 Engine

NSK101 Testing Engine

$33.25  $95
NSK101 PDF + Engine

NSK101 PDF + Testing Engine

$45.5  $130